Home > Software design >  OneSignal: Moving from p12 certificate to p8 certificate
OneSignal: Moving from p12 certificate to p8 certificate

Time:12-21

I'm a little bit confused. I saw that it's possible in OneSignal now to also use p8 certificates. Now my short question is, do I have to update the mobile app that it's working with p8? Or do I only have to change the certificate in OneSignal and then everything is working?

In the OneSignal documentation they mentioned that if "Automatically manage signing" is on, I don't need to create a new Provisioning Profile. But they question is do I have to update the app?

CodePudding user response:

You can simply swap from p12 to p8 in the OneSignal settings. No changes to your app are required and everything will continue as normal.

  • Related